Overview
overview
10Static
static
10slinky/slinky.exe
windows10-ltsc_2021-x64
10slinky/slinky.exe
windows10-2004-x64
10slinky/slinky.exe
windows10-ltsc_2021-x64
10slinky/sli...ry.dll
windows10-2004-x64
1slinky/sli...ry.dll
windows10-2004-x64
1slinky/sli...ry.dll
windows10-ltsc_2021-x64
1slinky/slinkyhook.dll
windows10-2004-x64
1slinky/slinkyhook.dll
windows10-2004-x64
1slinky/slinkyhook.dll
windows10-ltsc_2021-x64
1Analysis
-
max time kernel
104s -
max time network
138s -
platform
windows10-ltsc_2021_x64 -
resource
win10ltsc2021-20250314-en -
resource tags
arch:x64arch:x86image:win10ltsc2021-20250314-enlocale:en-usos:windows10-ltsc_2021-x64system -
submitted
04/04/2025, 09:03
Behavioral task
behavioral1
Sample
slinky/slinky.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral2
Sample
slinky/slinky.exe
Resource
win10v2004-20250314-en
Behavioral task
behavioral3
Sample
slinky/slinky.exe
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral4
Sample
slinky/slinky_library.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral5
Sample
slinky/slinky_library.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral6
Sample
slinky/slinky_library.dll
Resource
win10ltsc2021-20250314-en
Behavioral task
behavioral7
Sample
slinky/slinkyhook.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral8
Sample
slinky/slinkyhook.dll
Resource
win10v2004-20250314-en
Behavioral task
behavioral9
Sample
slinky/slinkyhook.dll
Resource
win10ltsc2021-20250314-en
General
-
Target
slinky/slinky.exe
-
Size
14.8MB
-
MD5
e6aca3b8b99f072c29a789cdc3f0720b
-
SHA1
3fdb976dbc7fb8b06446c59b6c9f984cfa98ae65
-
SHA256
41b8422aba7628289e08792bf8eefb5dd32e84b870f15b621c1ac728731321b6
-
SHA512
3d456509f57305b6ede700ccf446ed257bb73d21ab29be5d2aeb070bf43cfffc28daaac36648f379b3450398c737eb34ceb69ded93ba5e018fa9fccd661a0f0a
-
SSDEEP
196608:kqZ4f/oCqKqc/3h4Po9QXx+29GAB7ob73mrVGwYdNE2vfUW:3Z4XoBKHQ9AuM73gQDvfUW
Malware Config
Extracted
skuld
https://ptb.discord.com/api/webhooks/1349978237123563552/9Z3tmeBDcx9gPVX1aoZkc47djylgCmPQ5oDmd4u78KdGgJx21nF4_I5dTUu_5OgY18YA
Signatures
-
Skuld family
-
Executes dropped EXE 1 IoCs
pid Process 4032 SecurityHealthSystray.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2123103809-19148277-2527443841-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Realtek HD Audio Universal Service = "C:\\Users\\Admin\\AppData\\Roaming\\Microsoft\\Protect\\SecurityHealthSystray.exe" slinky.exe -
Looks up external IP address via web service 3 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 8 api.ipify.org 10 api.ipify.org 11 ip-api.com -
GoLang User-Agent 1 IoCs
Uses default user-agent string defined by GoLang HTTP packages.
description flow ioc HTTP User-Agent header 12 Go-http-client/1.1 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 2516 wmic.exe 2516 wmic.exe 2516 wmic.exe 2516 wmic.exe -
Suspicious use of AdjustPrivilegeToken 44 IoCs
description pid Process Token: SeDebugPrivilege 5872 slinky.exe Token: SeIncreaseQuotaPrivilege 2516 wmic.exe Token: SeSecurityPrivilege 2516 wmic.exe Token: SeTakeOwnershipPrivilege 2516 wmic.exe Token: SeLoadDriverPrivilege 2516 wmic.exe Token: SeSystemProfilePrivilege 2516 wmic.exe Token: SeSystemtimePrivilege 2516 wmic.exe Token: SeProfSingleProcessPrivilege 2516 wmic.exe Token: SeIncBasePriorityPrivilege 2516 wmic.exe Token: SeCreatePagefilePrivilege 2516 wmic.exe Token: SeBackupPrivilege 2516 wmic.exe Token: SeRestorePrivilege 2516 wmic.exe Token: SeShutdownPrivilege 2516 wmic.exe Token: SeDebugPrivilege 2516 wmic.exe Token: SeSystemEnvironmentPrivilege 2516 wmic.exe Token: SeRemoteShutdownPrivilege 2516 wmic.exe Token: SeUndockPrivilege 2516 wmic.exe Token: SeManageVolumePrivilege 2516 wmic.exe Token: 33 2516 wmic.exe Token: 34 2516 wmic.exe Token: 35 2516 wmic.exe Token: 36 2516 wmic.exe Token: SeDebugPrivilege 4032 SecurityHealthSystray.exe Token: SeIncreaseQuotaPrivilege 2516 wmic.exe Token: SeSecurityPrivilege 2516 wmic.exe Token: SeTakeOwnershipPrivilege 2516 wmic.exe Token: SeLoadDriverPrivilege 2516 wmic.exe Token: SeSystemProfilePrivilege 2516 wmic.exe Token: SeSystemtimePrivilege 2516 wmic.exe Token: SeProfSingleProcessPrivilege 2516 wmic.exe Token: SeIncBasePriorityPrivilege 2516 wmic.exe Token: SeCreatePagefilePrivilege 2516 wmic.exe Token: SeBackupPrivilege 2516 wmic.exe Token: SeRestorePrivilege 2516 wmic.exe Token: SeShutdownPrivilege 2516 wmic.exe Token: SeDebugPrivilege 2516 wmic.exe Token: SeSystemEnvironmentPrivilege 2516 wmic.exe Token: SeRemoteShutdownPrivilege 2516 wmic.exe Token: SeUndockPrivilege 2516 wmic.exe Token: SeManageVolumePrivilege 2516 wmic.exe Token: 33 2516 wmic.exe Token: 34 2516 wmic.exe Token: 35 2516 wmic.exe Token: 36 2516 wmic.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 5872 wrote to memory of 5772 5872 slinky.exe 86 PID 5872 wrote to memory of 5772 5872 slinky.exe 86 PID 5872 wrote to memory of 1776 5872 slinky.exe 89 PID 5872 wrote to memory of 1776 5872 slinky.exe 89 PID 5872 wrote to memory of 2516 5872 slinky.exe 91 PID 5872 wrote to memory of 2516 5872 slinky.exe 91 PID 5976 wrote to memory of 4032 5976 cmd.exe 90 PID 5976 wrote to memory of 4032 5976 cmd.exe 90 -
Views/modifies file attributes 1 TTPs 2 IoCs
pid Process 1776 attrib.exe 5772 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\slinky\slinky.exe"C:\Users\Admin\AppData\Local\Temp\slinky\slinky.exe"1⤵
- Adds Run key to start application
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5872 -
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Local\Temp\slinky\slinky.exe2⤵
- Views/modifies file attributes
PID:5772
-
-
C:\Windows\system32\attrib.exeattrib +h +s C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe2⤵
- Views/modifies file attributes
PID:1776
-
-
C:\Windows\System32\Wbem\wmic.exewmic csproduct get UUID2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2516
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe1⤵
- Suspicious use of WriteProcessMemory
PID:5976 -
C:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exeC:\Users\Admin\AppData\Roaming\Microsoft\Protect\SecurityHealthSystray.exe2⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4032
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14.8MB
MD5e6aca3b8b99f072c29a789cdc3f0720b
SHA13fdb976dbc7fb8b06446c59b6c9f984cfa98ae65
SHA25641b8422aba7628289e08792bf8eefb5dd32e84b870f15b621c1ac728731321b6
SHA5123d456509f57305b6ede700ccf446ed257bb73d21ab29be5d2aeb070bf43cfffc28daaac36648f379b3450398c737eb34ceb69ded93ba5e018fa9fccd661a0f0a